Report Summary
Report Summary
4
October 15, 2024
Report Summary
User Name: VA ADMIN ( ABHISHEK ) CYBER SECURITY
Company: NIC
User Role: Manager
Address: shastri park
City: New Delhi
State: Delhi
Zip: 110053
Country: India
Created: 15 Oct 2024 09:50:11 AM (GMT+0530)
Template Title: NIC Report Template
Asset Groups: -
IPs: 10.103.45.4
Sort by: Host
Trend Analysis: Latest vulnerability data
Date Range: 01 Jan 1999 - 15 Oct 2024
Active Hosts: 1
Hosts Matching Filters: 1
Summary of Vulnerabilities
by Severity
Severity Confirmed Potential Information Gathered Total
5 0 - - 0
4 4 - - 4
3 2 - - 2
2 0 - - 0
1 0 - - 0
Total 6 - - 6
5 Biggest Categories
Category Confirmed Potential Information Gathered Total
Windows 3 - - 3
Local 3 - - 3
Total 6 - - 6
10.103.45.4 page 1
Vulnerabilities by Status
Vulnerabilities by Severity
10.103.45.4 page 2
Operating Systems Detected
Detailed Results
by Severity
Severity Confirmed Potential Information Gathered Total
5 0 - - 0
4 4 - - 4
3 2 - - 2
2 0 - - 0
1 0 - - 0
Total 6 - - 6
5 Biggest Categories
Category Confirmed Potential Information Gathered Total
Windows 3 - - 3
Local 3 - - 3
Total 6 - - 6
Vulnerabilities (6)
4 Microsoft Edge Based on Chromium Prior to 129.0.2792.89/Extended Stable 128.0.2739.113 Multiple Vulnerabilitie Active
s
QID: 380676
Category: Local
Associated CVEs: CVE-2024-9603, CVE-2024-9602
Vendor Reference: Edge (chromium based) 129.0.2792.89
Bugtraq ID: -
Service Modified: 14 Oct 2024
User Modified: -
Edited: No
PCI Vuln: Yes
Ticket State:
10.103.45.4 page 3
Last Fixed: N/A
THREAT:
EdgeChromium has released security update for Mac and Windows to fix the vulnerabilities.
IMPACT:
Successful exploitation of this vulnerability could lead to a security breach or affect integrity, availability, and confidentiality.
SOLUTION:
RESULTS:
4 Microsoft Edge Based on Chromium Prior to 129.0.2792.65/Extended Stable 128.0.2739.97 Multiple Vulne Active
rabilities
QID: 380566
Category: Local
Associated CVEs: CVE-2024-9123, CVE-2024-9122, CVE-2024-9121, CVE-2024-9120
Vendor Reference: Edge (chromium based) 129.0.2792.65
Bugtraq ID: -
Service Modified: 01 Oct 2024
User Modified: -
Edited: No
PCI Vuln: Yes
Ticket State:
THREAT:
EdgeChromium has released security update for Mac and Windows to fix the vulnerabilities.
IMPACT:
Successful exploitation of this vulnerability could lead to a security breach or affect integrity, availability, and confidentiality.
SOLUTION:
RESULTS:
10.103.45.4 page 4
4 Microsoft Edge Based on Chromium Prior to 129.0.2792.79/Extended Stable 128.0.2739.107 Multiple Vuln Active
erabilities
QID: 380586
Category: Local
Associated CVEs: CVE-2024-9370, CVE-2024-9369, CVE-2024-7025
Vendor Reference: Edge (chromium based) 129.0.2792.79
Bugtraq ID: -
Service Modified: 04 Oct 2024
User Modified: -
Edited: No
PCI Vuln: Yes
Ticket State:
THREAT:
EdgeChromium has released security update for Mac and Windows to fix the vulnerabilities.
IMPACT:
Successful exploitation of this vulnerability could lead to a security breach or affect integrity, availability, and confidentiality.
SOLUTION:
RESULTS:
QID: 92183
Category: Windows
Associated CVEs: CVE-2024-43590
Vendor Reference: CVE-2024-43590
Bugtraq ID: -
Service Modified: 10 Oct 2024
User Modified: -
Edited: No
PCI Vuln: Yes
Ticket State:
THREAT:
The Visual C++ Redistributable installs Microsoft C and C++ (MSVC) runtime libraries. Many applications built using Microsoft C and C++ tools
require these libraries.
10.103.45.4 page 5
Affected Version,
The entire range of Visual C++ Redistributable installers from version 14.0 less than to
14.40.33810.0 is affected.
IMPACT:
An attacker who successfully exploited this vulnerability could create or delete files in the security context of the "NT AUTHORITY LOCAL
SERVICE" account.
SOLUTION:
Customers are advised to update to latest version of Microsoft Visual C++ Redistributable. Refer to The Latest Supported Visual C++
Redistributable Downloads (https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2024-43590) for more details.
Patch:
Following are links for downloading patches to fix the vulnerabilities:
CVE-2024-43590 (https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2024-43590)
RESULTS:
QID: 92176
Category: Windows
Associated CVEs: CVE-2024-43483, CVE-2024-43484
Vendor Reference: 5044033, 5044090, 5044092, 5044021, 5044030, 5044099, 5044089, 5044095, 5044085, 5044096,
5044097, 5044098, 5044086, 5044286, 5044028, 5044091, 5044293
Bugtraq ID: -
Service Modified: 09 Oct 2024
User Modified: -
Edited: No
PCI Vuln: No
Ticket State:
THREAT:
10.103.45.4 page 6
.NET Framework 2.0, 3.0, 3.5, 4.6.2, 4.7, 4.7.1, 4.7.2, 4.8, and 4.8.1
IMPACT:
SOLUTION:
Patch:
Following are links for downloading patches to fix the vulnerabilities:
CVE-2024-43483 (https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43483)
CVE-2024-43484 (https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43484)
RESULTS:
QID: 92175
Category: Windows
Associated CVEs: CVE-2024-21302
Vendor Reference: CVE-2024-21302
Bugtraq ID: -
Service Modified: 11 Oct 2024
User Modified: -
Edited: No
PCI Vuln: Yes
Ticket State:
THREAT:
An elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS) including a subset of Azure
Virtual Machine SKUS; enabling an attacker with administrator privileges to replace current versions of Windows system files with outdated versions.
Affected version:
All Operating Systems mentioned in CVE-2024-21302 (https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302)
IMPACT:
By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and exfiltrate
data protected by VBS.
SOLUTION:
Please refer to this advisory page for more information and updates on this Vulnerability, CVE-2024-21302
(https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302)
Patch:
Following are links for downloading patches to fix the vulnerabilities:
CVE-2024-21302 (https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21302)
10.103.45.4 page 7
RESULTS:
UsermodeCodeIntegrityPolicyEnforcementStatus '0'
10.103.45.4 page 8